MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2cfa51f304105aba231c6f6ac26e41e64bc644f06fc529e3f2e22147d40347f1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 11 File information Comments

SHA256 hash: 2cfa51f304105aba231c6f6ac26e41e64bc644f06fc529e3f2e22147d40347f1
SHA3-384 hash: 039b766ca8e926bd391060dcc1b7e8f975db8cf0cc7e5c3763637d7ca6c10e06ce97801de781d682a9b99f562ad93354
SHA1 hash: 2786cbc8daafd63483ef9a1435815a08b3a6448f
MD5 hash: ea919de39b4618e0e1f0a4edf18dd856
humanhash: magnesium-delaware-happy-blossom
File name:E-2023-06-41-041-0084.scr
Download: download sample
Signature Formbook
File size:773'640 bytes
First seen:2024-06-11 19:19:44 UTC
Last seen:2024-06-11 20:32:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:xKCR5leZlNR4uAm+rfofbonJ7kYBx8OGFr6c7V9mbGdn+s7ny46CykR:c+erTGtEuJ7kuqFTt+s7nN
TLSH T16FF42346BA6C7300E7658B30A2F9E3D5E7B2630196D8D58D54CB62C889D2B9653F0E0F
TrID 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.1% (.SCR) Windows screen saver (13097/50/3)
8.9% (.EXE) Win64 Executable (generic) (10523/12/4)
5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon 017896b3a3361821 (10 x Formbook, 9 x AgentTesla, 3 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe FormBook scr

Intelligence


File Origin
# of uploads :
2
# of downloads :
331
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
2cfa51f304105aba231c6f6ac26e41e64bc644f06fc529e3f2e22147d40347f1.exe
Verdict:
Malicious activity
Analysis date:
2024-06-11 20:01:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
Encryption Static Kryptik
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
AI detected suspicious sample
Antivirus detection for URL or domain
Found direct / indirect Syscall (likely to bypass EDR)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Snort IDS alert for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1455512 Sample: E-2023-06-41-041-0084.scr.exe Startdate: 11/06/2024 Architecture: WINDOWS Score: 100 31 www.techsterverse.xyz 2->31 33 www.tedjp-x.com 2->33 35 13 other IPs or domains 2->35 45 Snort IDS alert for network traffic 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 Antivirus detection for URL or domain 2->49 53 6 other signatures 2->53 10 E-2023-06-41-041-0084.scr.exe 3 2->10         started        signatures3 51 Performs DNS queries to domains with low reputation 31->51 process4 file5 29 C:\...-2023-06-41-041-0084.scr.exe.log, ASCII 10->29 dropped 65 Injects a PE file into a foreign processes 10->65 14 E-2023-06-41-041-0084.scr.exe 10->14         started        signatures6 process7 signatures8 67 Maps a DLL or memory area into another process 14->67 17 uuNNBbguGj.exe 14->17 injected process9 signatures10 43 Found direct / indirect Syscall (likely to bypass EDR) 17->43 20 w32tm.exe 13 17->20         started        process11 signatures12 55 Tries to steal Mail credentials (via file / registry access) 20->55 57 Tries to harvest and steal browser information (history, passwords, etc) 20->57 59 Modifies the context of a thread in another process (thread injection) 20->59 61 3 other signatures 20->61 23 uuNNBbguGj.exe 20->23 injected 27 firefox.exe 20->27         started        process13 dnsIp14 37 www.techsterverse.xyz 203.161.49.220, 49754, 49755, 49756 VNPT-AS-VNVNPTCorpVN Malaysia 23->37 39 www.globalcred.co 103.224.182.250, 49750, 49751, 49752 TRELLIAN-AS-APTrellianPtyLimitedAU Australia 23->39 41 8 other IPs or domains 23->41 63 Found direct / indirect Syscall (likely to bypass EDR) 23->63 signatures15
Threat name:
ByteCode-MSIL.Trojan.SpyNoon
Status:
Malicious
First seen:
2024-06-11 01:18:18 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
e2327f54d264f8bcedd2ec06c8a4319e0cc85d352f648e73a356e429ee98e984
MD5 hash:
95bf2eb66d39d677372debfec399fbb0
SHA1 hash:
43b65120c4dbdf57794ed6b08a2a238658122654
SH256 hash:
03082265a0fc5cd55397038e6162d4e5135e6f0cc847c5552e896a2f3c587fd0
MD5 hash:
6649bbe5cf8d5a99a1d1a99a2ab3dab7
SHA1 hash:
5f4f5354d23d09e00f404379f163a3cf4ccc3058
SH256 hash:
1a1de9f3fe4c3a7ea7cd547cdd9d78b3873d6e243e544e5bb647452d6d9f6cfe
MD5 hash:
ceb52a5c98659e8905ea76737fe00c01
SHA1 hash:
bb7b30ff84d6aa26eaa0021c9fa3cd2c5a08e694
SH256 hash:
e12c22f720ff4b853d25b565ac640271dbd0a40c053f3ae1582148abd0d8e60b
MD5 hash:
89b10b4b030423f0fdfdc64d17ca0dac
SHA1 hash:
6675af63083768049ba368ea7c241b613ed28e37
SH256 hash:
6243c709db7165f4a84036c0544b462ee9539412c61de6151a6aa18465659e48
MD5 hash:
5166d8930d5a1bf5a1738cc180587975
SHA1 hash:
4316633ea531432ff67776d1e59dcf8481a7cbbc
SH256 hash:
2cfa51f304105aba231c6f6ac26e41e64bc644f06fc529e3f2e22147d40347f1
MD5 hash:
ea919de39b4618e0e1f0a4edf18dd856
SHA1 hash:
2786cbc8daafd63483ef9a1435815a08b3a6448f
Detections:
INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments